A proposito di Rebex TLS for .NET

Una raccolta TLS per piattaforme moderne e legacy.

Rebex TLS for .NET is a versatile TLS client library that supports TLS 1.3, TLS 1.2 and earlier versions on all mainstream platforms. SHA-2, SNI, AES/GCM, Chacha20/Poly1305 and other modern TLS features are supported on all platforms.

Rebex TLS for .NET Features

  • Multiplatform TLS client - Rebex TLS makes it possible to easily add support for TLS 1.3 and 1.2 on a wide range of platforms - even those that do not support them natively. Rebex TLS also supports TLS 1.2 on legacy platforms (including .NET Framework 2.0/3.5 and .NET Compact Framework 3.5/3.9) and works on legacy operating systems (Windows Vista, Windows XP SP3, Windows Mobile 5/6, Windows CE, Pocket PC, Windows Embedded Compact).
  • TLS 1.3 on .NET 3.5-4.8 and Windows 7; TLS 1.2 with SHA-2 certificates on Windows XP and Windows CE - Rebex TLS provides the following modern TLS features:
    • TLS 1.3 on mainstream platforms including .NET 3.5-4.8 on Windows 7 (or Windows XP SP3 with plugins)
    • TLS 1.2, 1.1, 1.0 on all platforms (including .NET Compact Framework 3.5/3.9)
    • Fully asynchronous TLS core on mainstream platforms
    • Elliptic Curve DSA and Elliptic Curve Diffie-Hellman ciphers (requires a plugin on some platforms)
    • AES/GCM ciphers
    • Chacha20/Poly1305 ciphers
    • SHA-2 certificates
    • SHA-2 hashing algorithms
    • Server Name Indication (SNI) extension
    • Renegotiation Indication extension
    • Support for legacy SSL 3.0 protocol and legacy ciphers (disabled by default)